CN112712373A - Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal device and storage medium - Google Patents

Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal device and storage medium Download PDF

Info

Publication number
CN112712373A
CN112712373A CN201911023663.4A CN201911023663A CN112712373A CN 112712373 A CN112712373 A CN 112712373A CN 201911023663 A CN201911023663 A CN 201911023663A CN 112712373 A CN112712373 A CN 112712373A
Authority
CN
China
Prior art keywords
electronic cigarette
identity
activation code
user
cigarette
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911023663.4A
Other languages
Chinese (zh)
Other versions
CN112712373B (en
Inventor
古莹飘
王业凝
金刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sotrowin Technology Co ltd
Original Assignee
Shenzhen Guokeruixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Guokeruixin Technology Co ltd filed Critical Shenzhen Guokeruixin Technology Co ltd
Priority to CN201911023663.4A priority Critical patent/CN112712373B/en
Priority to PCT/CN2020/121150 priority patent/WO2021078057A1/en
Publication of CN112712373A publication Critical patent/CN112712373A/en
Application granted granted Critical
Publication of CN112712373B publication Critical patent/CN112712373B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/10Devices using liquid inhalable precursors
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/65Devices with integrated communication means, e.g. Wi-Fi
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce

Abstract

The application relates to the field of electronic cigarettes, and provides an electronic cigarette verification method, an electronic cigarette chip, an electronic cigarette, a terminal device and a storage medium, wherein the electronic cigarette verification method comprises the following steps: receiving an activation code sent by external equipment under the condition that the electronic cigarette user passes identity authentication; checking the activation code; and executing an unlocking action under the condition that the activation code passes the verification. The embodiment of the application can provide a better anti-counterfeiting verification function.

Description

Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal device and storage medium
Technical Field
The present application relates to the field of electronic cigarettes, and in particular, to an electronic cigarette verification method, an electronic cigarette chip, an electronic cigarette, a terminal device, and a computer-readable storage medium.
Background
An electronic atomizer (VAPE or electronic cigarette), commonly known as an electronic cigarette, is a product that is powered by a battery to drive the atomizer, and the smoke oil in an oil tank is heated to become steam, which is then inhaled by a user.
Generally, the battery, the atomizer, etc. are disposed in the rod of the electronic cigarette, and the tobacco tar is filled in the cigarette cartridge, wherein the tobacco tar contains propylene glycol, vegetable glycerin, flavoring essence or nicotine. Because the electronic cigarette does not need to be combusted, only 'steam' is generated, and no tar or carbon monoxide exists, so that part of people in the medical field think that the electronic cigarette is a potential nicotine substitute, theoretically, the influence of part of the traditional cigarette on the body and the possibility of fire can be reduced, and the smokers who substitute the electronic cigarette for the cigarette are far away from carcinogens in the cigarette.
However, the electronic cigarette in the prior art lacks an effective and controllable anti-counterfeiting monitoring technology, and counterfeit electronic cigarettes are likely to harm the health of users.
Disclosure of Invention
In order to solve the above problems, or at least partially solve the above technical problems, in one embodiment of the present application, an electronic cigarette authentication method is provided. The electronic cigarette verification method comprises the following steps:
receiving an activation code sent by external equipment;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
In another embodiment of the present application, there is provided an electronic cigarette authentication method, including:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
Another embodiment of the present application also provides an electronic cigarette verification method, including:
establishing communication connection with the electronic cigarette;
acquiring an activation code;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
The embodiment of this application still provides an electron cigarette chip, includes:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment and executing an unlocking action under the condition that the activation code passes the checking.
The embodiment of this application still provides an electron cigarette, including the electron cigarette chip, the electron cigarette chip includes:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment and executing an unlocking action under the condition that the activation code passes the checking.
An embodiment of the present application further provides a terminal device, which includes:
the near field communication module is used for establishing communication connection with the electronic cigarette;
the terminal acquisition module is used for acquiring the identity data input by a user;
the verification module is used for verifying the identity of the electronic cigarette user according to the identity data;
the terminal communication module is used for acquiring an activation code under the condition that the identity data passes the verification, and sending the activation code to the electronic cigarette to activate the electronic cigarette.
Embodiments of the present application also provide a computer-readable storage medium storing a computer program, where the computer program stored in the computer-readable storage medium can implement the steps of any one of the above methods when executed by a processor.
Embodiments of the present application also provide a computing device, comprising: a memory and a processor, wherein,
the memory is used for storing programs;
the processor, coupled to the memory, is configured to execute the program stored in the memory, so as to implement the steps of any of the above methods.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be clear that the drawings in the following description are only intended to illustrate some embodiments of the present application, and that for a person skilled in the art, it is possible to derive from these drawings, without inventive effort, technical features, connections or even method steps not mentioned in the other drawings.
Figure 1 is a schematic diagram of the communication between an electronic cigarette and an external device according to an embodiment of the present application;
figure 2 is a flow chart of unlocking an e-cigarette according to another embodiment of the present application;
figure 3 is a block diagram of a communication connection module of an electronic cigarette, a terminal device and a server according to another embodiment of the present application;
figure 4 is a flow chart of the authentication of the e-cigarette according to another embodiment of the present application;
figure 5 is a block diagram of a communication connection module of an electronic cigarette, a terminal device and a server according to another embodiment of the present application;
figure 6 is a schematic diagram of the communication between an electronic cigarette and an external device according to another embodiment of the present application;
FIG. 7 is a block diagram of a computing device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art without any inventive work based on the embodiments in the present application shall fall within the scope of protection of the present application.
It is to be understood that the terminology used in the description of the embodiments herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, and "a" and "an" generally include at least two, but do not exclude at least one, unless the context clearly dictates otherwise.
It should be understood that although the terms first, second, third, etc. may be used in the embodiments of the present application to describe certain components, these components should not be limited by these terms. These terms are only used to distinguish one component from another. For example, a first certain component may also be referred to as a second certain component, and similarly, a second certain component may also be referred to as a first certain component, without departing from the scope of the embodiments of the present application.
It is also noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a good or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such good or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a commodity or system that includes the element.
In the various embodiments described above, while, for purposes of simplicity of explanation, the methodologies are shown and described as a series of acts, it is to be understood and appreciated by those of ordinary skill in the art that the methodologies are not limited by the order of acts, as some acts may, in accordance with one or more embodiments, occur in different orders and/or concurrently with other acts from that shown and described herein or not shown and described herein, as may be understood by those of ordinary skill in the art.
Those of skill would further appreciate that the various illustrative logical blocks, modules, units, circuits, and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, units, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The inventors of the present application found that: in the prior art, some anti-counterfeiting verification methods for electronic cigarettes are designed, however, the anti-counterfeiting methods are usually limited to the anti-counterfeiting between the electronic cigarette machine, namely the cigarette rod and the cigarette cartridge, and the ciphertext is easy to crack.
In view of this, embodiments of the present application provide an electronic cigarette verification method, an electronic cigarette chip, an electronic cigarette, a terminal device, and a computer-readable storage medium.
Wherein, an electron cigarette chip, see as shown in fig. 1, includes:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment and executing an unlocking action under the condition that the activation code passes the checking.
The embodiment of the application also provides an electronic cigarette, which comprises the electronic cigarette chip. In addition, the electronic cigarette can also comprise an electronic cigarette working module connected with the electronic cigarette chip. When the electronic cigarette chip executes the unlocking action, the electronic cigarette working module can start working so as to heat the electronic cigarette cartridge.
In the embodiments of the present application, the external device may be a server, a terminal device for relay connection with the server, or only a stand-alone terminal device. The form and scale of the external device are not limited as long as the activation code can be provided for the electronic cigarette.
The trigger of sending the activation code from the external device to the electronic cigarette chip may be to request the activation code through the electronic cigarette, or to actively send the activation code through the external device. When the electronic cigarette requests the activation code, the electronic cigarette can send the characteristic data of the cigarette rod and the cigarette cartridge of the electronic cigarette to the server, so that the server can verify the authenticity.
The embodiment of the present application further provides an electronic cigarette verification method, which can be applied to the electronic cigarette chip described above, and as shown in fig. 2, the method includes:
receiving an activation code sent by external equipment;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
For simplicity, referring to fig. 1, an application scenario is given below by taking a stand-alone external device as an example:
scene one
The user purchases an electronic cigarette to home on the internet. After the package of the electronic cigarette is opened at home, the switch of the electronic cigarette is turned on. At the moment, the electronic cigarette tries to connect with the network through the electronic cigarette communication module to acquire the activation code. If the acquisition fails, the electronic cigarette working module does not work, and the electronic cigarette cannot be used. If the acquired activation code is correctly verified in the electronic cigarette chip, the electronic cigarette working module can work, and the electronic cigarette can be used.
The electronic cigarette communication module can be in various forms such as GSM, 3G, 4G, 5G and the like. The wireless connection with the external equipment can be realized by means of a low-power-consumption narrowband Internet of things such as NB-IOT or LoRa. Of course, the electronic cigarette communication module can also access the internet by means of WIFI.
On the basis of this application scenario, the tobacco rod of the electronic cigarette may be provided with a mechanism to verify the cartridge of the electronic cigarette. Each time the user intends to smoke or each time a new cartridge is loaded, a verification can be performed first, and the feature code of the cartridge is sent to the server. If the cigarette cartridge has the possibility of counterfeiting, the activation code is not returned by the server, and the electronic cigarette cannot work, so that the health of the user is protected.
It is worth mentioning that the battery capacity of the electronic cigarette is relatively small, so as to ensure the endurance time. Electronic cigarettes typically do not require overly complex electronic structures. Therefore, the electronic cigarette can participate in verification through the terminal equipment connected with the electronic cigarette, so that the service life of the electronic cigarette is prolonged. As described above, the external device referred to in the present application may be a server, an independent terminal device, or a terminal device connected to the server.
In view of the above, an embodiment of the present application further provides a terminal device, as shown in fig. 3, including:
the near field communication module is used for establishing communication connection with the electronic cigarette;
and the verification module is used for acquiring the activation code and sending the activation code to the electronic cigarette through the close-range communication module so as to activate the electronic cigarette.
The terminal equipment can be a fixed terminal or a movable terminal. The terminal device can provide the verification activation code and can also be in communication connection with the server to acquire the activation code from the server. When the activation code is acquired through the server, local cracking of the terminal can be effectively prevented, and safety is improved.
Corresponding to the terminal device, the embodiment of the application also provides an electronic cigarette verification method, which comprises the following steps:
establishing communication connection with the electronic cigarette;
acquiring an activation code;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
That is, optionally, the step of receiving the activate code sent by the external device includes:
receiving an activation code fed back by a server through terminal equipment; alternatively, the first and second electrodes may be,
and acquiring the activation code fed back by the external device through a communication link established with the external device.
Since the embodiment of the application connects to the server through the provided terminal device and acquires the activation code, compared with the electronic cigarette directly connecting to the server, the power consumption of the close range communication is only required to be borne, and the endurance time of the electronic cigarette is remarkably increased. Specifically, the electronic cigarette may be connected to the terminal device by means of bluetooth low energy or a wired interface.
When the activation code is acquired by the server, the method may further include the steps of: and receiving an activation code generated and sent by the server aiming at the information of the electronic cigarette.
The activation code generated and sent by adopting the information aiming at the electronic cigarette has higher safety.
As a substitute of nicotine substances, the electronic cigarette has certain addiction. The purchasable age of the e-cigarette is therefore limited to adults in various countries. However, the applicant of the present application has found that no feasible authentication solution for the purchaser of the electronic cigarette is involved in the prior art, and that the electronic cigarette can still be easily bought by minors.
The inventor of the application thinks that the purchasing channel, purchasing path and use scene of the electronic cigarette can be physically traced by means of technical means. So as to realize real-name supervision on the purchase and use of the electronic cigarette.
Accordingly, another embodiment of the present application provides an electronic cigarette verification method, shown in fig. 4, including:
receiving an activation code sent by external equipment under the condition that the electronic cigarette user passes identity authentication;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
Accordingly, the external device may be a terminal device or a server, and for the terminal device, the embodiment of the present application also provides an electronic cigarette verification method, still referring to fig. 4, including:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
and sending the activation code to the electronic cigarette to activate the electronic cigarette.
Correspondingly, in the verification method of the electronic cigarette, the method further comprises the following steps:
establishing communication connection with the terminal equipment;
and sending an activation request of the electronic cigarette through the terminal equipment so that the terminal equipment can send the identity data of the electronic cigarette user to a server, and the server carries out identity verification on the electronic cigarette user based on the identity verification data.
And optionally, verifying the identity of the user of the electronic cigarette based on the identity data, comprising:
and sending the identity data and the information of the electronic cigarette to a server so that the server can verify the identity of the electronic cigarette user based on the identity data.
Based on the above consideration, the embodiment of the present application further provides an electronic cigarette chip, an electronic cigarette and a terminal device, wherein, referring to fig. 5, the electronic cigarette chip includes:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment under the condition that the electronic cigarette user passes the identity authentication, and executing the unlocking action under the condition that the activation code passes the checking.
The electronic cigarette comprises the electronic cigarette chip.
The terminal device, also shown in fig. 5, includes:
the near field communication module is used for establishing communication connection with the electronic cigarette;
the terminal acquisition module is used for acquiring the identity data input by a user;
and the verification module is used for verifying the identity of the electronic cigarette user according to the identity data, acquiring the activation code under the condition that the identity data passes the verification, and sending the activation code to the electronic cigarette through the near field communication module so as to activate the electronic cigarette.
For the embodiment of the application, the identification data may include at least age information of the user, and in the process of verifying the identity of the user of the electronic cigarette according to the identification data, the condition that the verification is passed should include at least an age greater than or equal to a legal adult age of a selling place of the electronic cigarette, or an age of a legal purchasable nicotine-based product.
To facilitate communication with the remote server, the authentication module may include:
and the remote communication module is used for sending the identity data and the information of the electronic cigarette to the server so that the server can verify the identity of the electronic cigarette user based on the identity data.
The remote communication module can be a wired network card for accessing the internet or a wireless network module based on technologies such as mobile data communication network, WIFI, Bluetooth, NB-IOT/LoRa and the like. The close-range communication module corresponds to the remote communication module and is responsible for communicating with the communication module of the electronic cigarette. In the present application, the near field communication module refers to a broad term "near field" communication, and not to a "near field communication module", that is, the "near field" communication module referred to in the present application is named mainly for the distinction from a "remote" communication module in charge of communication with a server. The communication principles may or may not be identical to the telecommunications module. Specifically, this application communication module can be bluetooth module, NFC module, WIFI module etc.. The bluetooth module which can be used for both convenience and endurance is generally preferred.
In addition, the terminal device mentioned in the present application may be a handheld mobile device such as a smart phone and a smart watch for the user, or may be a vending machine for vending electronic cigarettes, which is connected to a server through a remote communication module. The technical solutions of the two are different in specific implementation, and will be specifically exemplified below.
First, a description will be given of a hand-held mobile device such as a smartphone or a smartwatch as an example. When the terminal equipment is handheld mobile equipment, a user can carry out identity authentication through the handheld mobile equipment carried by the user at any time, and the method has very excellent flexibility and convenience.
For example, when a smart phone is used as the terminal device, the terminal acquisition module may include a fingerprint recognition element, a camera, a touch screen, a microphone, and the like of the smart phone. Accordingly, the identity data may then include: fingerprints, voice prints, facial recognition data, iris recognition data, and the like.
The verification module can forward the identity data acquired by the terminal acquisition module to the server, and compare the identity data with the identity data stored in the server, and can also compare the identity data with the identity data stored in the local computer. The identity of the user can be confirmed through comparison, and the electronic cigarette is prevented from being purchased, obtained and used by an illegal user.
Further, the identity data may include:
the user's certificate number and biometric data. By comparing the certificate number and the biological characteristic data, the identity of the user can be better confirmed so as to determine the using qualification of the user.
Next, another application scenario will be given based on the above scheme:
scene two
The user purchases an electronic cigarette on line or goes to a store and returns to home. After the package of the electronic cigarette is opened at home, the switch of the electronic cigarette is turned on.
According to the specification, the user matches the electronic cigarette communication module with the near field communication module of the smart phone held by the user to establish connection.
After the connection is successful, the smart phone prompts the user to input identity data on the interactive interface. For example, the user can input the identification number through a touch screen or a keyboard, take a picture of the face, or collect a fingerprint, etc.
After the smart phone acquires the identity data, the identity data is transmitted to the server through the verification module. And the server compares and verifies the identity data in the background, and returns an activation code to the smart phone after the verification is successful.
It is worth mentioning that the electronic cigarette communication module can also send own feature data to the server through the smart phone, so that the server returns the activation code corresponding to the feature data. The characteristic data may include, among other things, the ID of the e-cigarette, the batch, etc.
The activation code is sent to a verification module of the electronic cigarette through the terminal equipment. When the verification module passes the verification of the activation code, the unlocking action is executed, so that the electronic cigarette working module can work normally.
If the server fails to verify the identity data, the activation code will not be returned. If an illegal user tries to break the verification and returns an incorrect activation code, the verification of the electronic cigarette verification module cannot pass, and the electronic cigarette working module cannot work.
The reason why the verification of the identity data fails may include: the age of the user has not reached the legal age, the biometric data of the user has not matched, and the like.
In the second scenario, the verification may be performed only for the first use of the electronic cigarette, or the verification may be required each time the electronic cigarette is used. The former is more convenient, and the latter is more secure. When the electron cigarette that uses has passed through the binding, open the power of electron cigarette at every turn, terminal equipment can be connected with this electron cigarette automatically to its use data of synchronization, it is very convenient. In addition, the user can establish an account for the user in the application program of the terminal device, or adopt a related account of a third-party application program (such as WeChat and Paibao) to better maintain the own use data.
It is worth mentioning that when the identification data includes the biometric data of the user, the verifying the identity of the user of the electronic cigarette according to the identification data may include:
the biometric data of the user is compared to locally stored biometric data to determine if the identity data is validated.
That is, the terminal device may locally store the biometric data. Therefore, the electronic cigarette does not need to be communicated with the cloud end every time when the identity is verified, the verification efficiency can be obviously improved, and the use experience of the electronic cigarette is improved. Particularly, for a scheme requiring verification every time the electronic cigarette is used, a more friendly use environment can be provided.
Accordingly, we present another application scenario:
scene three
The user has authenticated the e-cigarette in hand and biometric data, such as a fingerprint, is stored on the user's handheld mobile device.
The user suddenly wants to smoke. After the electronic cigarette is taken out and the power is turned on, the handheld mobile equipment prompts a user that the fingerprint unlocking is needed.
The user inputs the fingerprint, can accomplish the unblock action, and the electron cigarette is available.
Therefore, the electronic cigarette needs to be identified by the fingerprint of the user before smoking every time, so that the electronic cigarette can be prevented from being taken by children and teenagers around the user. The safety is better improved.
It is particularly worth mentioning that the terminal device may not only perform the verification by means of the biometric data stored in the terminal device, but also optionally perform the aforementioned step of verifying the identity of the user of the electronic cigarette according to the identity data, and may further include:
and sending the identity data and the information of the electronic cigarette to the associated application program so that the associated application program can verify the identity of the electronic cigarette user based on the identity data.
That is, the aforementioned authentication module may include:
and the association module is used for sending the identity data and the information of the electronic cigarette to the associated application program so that the associated application program can verify the identity of the electronic cigarette user based on the identity data.
The related application program referred to in the present application generally refers to an application program that has collected and verified user identity data for reasons of payment, security, and the like. In the prior art, there are some "national level" applications where the amount of equipment is large, such as pay-Bao, WeChat, and so on. These applications often already identify and verify the user's identity data in order to provide secure payment functionality. Therefore, when the electronic cigarette needs to verify the identity of the user, the electronic cigarette can directly make a request to the public API interfaces of the application programs, and the user can be authenticated through authorization of the application programs.
The security of the user identity data is better guaranteed and the verification resources are saved by utilizing the associated application program to carry out identity verification.
As mentioned above, the terminal device mentioned in the present application may also be a vending machine for vending electronic cigarettes, connected to the server via the telecommunications module.
Next, a specific description will be made of a case where the terminal device is a vending machine.
When the terminal equipment is the vending machine, the electronic cigarette is arranged in the vending machine, and the electronic cigarette can be in communication connection with the vending machine in multiple modes. The specific connection method is already mentioned above and will not be described herein.
The e-cigarette may verify that the user's identity meets the requirements for using the e-cigarette before and after being purchased. Accordingly, we take the example before purchase, and give another application scenario:
scene four
The electronic cigarette is disposed within the vending machine.
After the user selects the electronic cigarette to be purchased in front of the vending machine, the vending machine gives a prompt to acquire and verify the identity data of the user.
Specifically, the vending machine may be provided with: identification card verification devices, cameras, fingerprint identification elements, and the like. The user can correspondingly verify the identity of the user by swiping an identity card, facial recognition, fingerprint recognition and the like.
After the user completes the self-identity verification and payment, the vending machine spits the electronic cigarette purchased by the user, and the transaction is completed. The unlocking step of the electronic cigarette is the same as the scene, and is not repeated again.
Through set up identification on vending machine, can be in the purchasing link just to filtering of user, can prevent more effectively that minors from purchasing the electron cigarette.
Taking the purchased authentication as an example, the application also provides an application scenario:
scene five
The electronic cigarette is disposed within the vending machine. The user can take out the purchased electronic cigarette after paying. Of course, the user may obtain the purchased electronic cigarette through other channels.
The user is through the interactive interface of operation vending machine, with electron cigarette and vending machine communication connection to propose the request of activation electron cigarette. The vending machine gives a prompt requesting the collection and verification of the user's identity data.
And comparing and verifying the identity data by the server background through the identity data sent by the vending machine, and returning an activation code to the vending machine after the verification is successful. The vending machine utilizes the communication connection with the electron cigarette, gives the electron cigarette with the activation code transmission to for the verification of electron cigarette check module. And after the verification is successful, the working module of the electronic cigarette can work.
In addition, on the premise of not using external equipment, the electronic cigarette can also acquire the identity data of the user through the electronic cigarette. That is, an interactive element may also be provided on the electronic cigarette for obtaining the identity data of the user.
Thus, optionally, the method may further comprise:
responding to a data input event triggered by a user on an interactive element of the electronic cigarette, and acquiring identity data input by the user;
the identity data is transmitted to the external device over a communication link established with the external device for verification of the identity data by the external device.
Wherein, the interactive element can be also: fingerprint recognition elements, microphones, cameras, etc. Accordingly, the identity data may also include: user fingerprint, user voice, user head portrait, etc. And will not be described in detail.
It is worth noting that in the prior art, electronic cigarettes often include a tobacco rod and a cartridge. These two parts may be purchased separately. In the foregoing, no distinction is made between a tobacco rod and a cartridge, only the "electronic cigarette" or "electronic cigarette chip" is mentioned in general terms. It will be appreciated by those skilled in the art that the above techniques are applicable whether the rod or cartridge is purchased for use, or the entire electronic cigarette is purchased for use. That is, the tobacco rod chip and the tobacco cartridge chip can be respectively arranged on the tobacco rod and the tobacco cartridge of the electronic cigarette. And the anti-counterfeiting and identity authentication can be respectively carried out on the cigarette rod and the cigarette cartridge of the electronic cigarette.
However, the cost of providing a battery, a data interface, or a wireless chip on the cartridge is high. Accordingly, the inventors of the present application believe that the cartridge may be considered to be configured to be verified through the tobacco rod.
That is, each new cartridge is mounted on the tobacco rod, and the authentication process can be implemented by the communication between the tobacco rod and the server.
Furthermore, optionally, the cartridge may be authenticated only with the tobacco rod by way of local authentication. Referring specifically to fig. 6, optionally, the executing of the unlocking action by the foregoing method may further include:
unlocking a tobacco rod of the electronic cigarette;
and, the aforementioned method may further comprise:
the tobacco rod sends an agreement password to a tobacco cartridge connected with the tobacco rod in the electronic cigarette;
when the smoke cartridge judgment agreement password meets the first requirement, the smoke rod receives the dynamic password sent by the smoke cartridge;
when the cigarette rod judges that the dynamic password meets the second requirement, the cigarette rod sends out a driving signal to enable the electronic cigarette to enter a working state.
Wherein, the agreed password is a password preset before the cigarette rod and the cigarette cartridge leave the factory. It can be generated from a dynamic one of the crypto intervals, thus preventing hacking. The password interval in the tobacco rod chip can be updated through the connection with the server. Therefore, when a new batch of smoke cartridges are on the market, the updated cigarette rod chip can realize the two-way password authentication of the batch of smoke cartridges, and further has better safety.
It is worth mentioning that data can be written in the cartridge chip after the first pass of the verification, and the cartridge and the tobacco rod can be bound. In this way, the same cartridge can be prevented from abusing other rods after being refilled, further increasing safety. As a fit, optionally, the method may further comprise the steps of:
counting the suction times of a user and sending a counting writing signal to the smoke cartridge chip;
and stopping heating the cigarette cartridge in response to a stop signal fed back by the cigarette cartridge chip according to the counting result.
Through count the user's absorption number of times in the cigarette bullet chip, can make clear of the use progress of cigarette bullet. Furthermore, when the count exceeds a preset threshold value, the smoke bomb can be locked, so that the situation that an illegal user refills the smoke bomb and potential safety hazards caused by recycling of smoke bomb chips are avoided.
Further, optionally, if the dynamic password meets the second requirement, the electronic cigarette enters a workable state until the cartridge is taken out. Therefore, the cigarette bullet is not required to be repeatedly verified on the premise that the cigarette bullet is not taken out, the verification cost is saved, and the convenience is improved. And because the verification frequency is reduced, the battery of the tobacco rod can be saved, and the endurance time is prolonged.
Optionally, if the agreed password does not meet the first requirement or the dynamic password does not meet the second requirement, counting the number of times that the agreed password does not meet the requirement. Further optionally, if the counted number of times which do not meet the requirement is greater than or equal to the preset failure number of times, sending a locking signal to a chip of the cartridge to lock the cartridge; alternatively, the first and second electrodes may be,
and if the interval time of two adjacent unqualified events is less than or equal to the preset failure time, sending a locking signal to a chip of the cartridge to lock the cartridge.
For the chips of the smoke cartridge and the smoke rod, an illegal user may try to crack the activation code, the protocol password and the dynamic password by adopting a brute force cracking method. When cracking by brute force, the chip usually tries to input a large amount of random numbers in a short time, and records the cracked numbers as corresponding cracking passwords.
In the application, the smoke cartridge can be locked by the user who takes the cracking action in a targeted manner by counting the times and the frequency which do not meet the requirements. Once the smoke cartridge is locked, the smoke cartridge does not respond to any input signal any more, so that the cracking behavior of an illegal user can be effectively prevented.
Yet another embodiment of the present application further provides a computing device, as shown in fig. 7, including: a memory 51 and a processor 52, wherein,
a memory 51 for storing a program;
a processor 52 coupled to the memory 51 for executing the program stored in the memory 51 for:
receiving an activation code sent by external equipment under the condition that the electronic cigarette user passes identity authentication;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
Yet another embodiment of the present application also provides a computing device comprising: a memory 51 and a processor 52, wherein,
a memory 51 for storing a program;
a processor 52 coupled to the memory 51 for executing the program stored in the memory 51 for:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
and sending the activation code to the electronic cigarette to activate the electronic cigarette.
The memory 51 described above may be configured to store other various data to support operations on the computing device. Examples of such data include instructions for any application or method operating on a computing device. The memory 51 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The processor 52 may also implement other functions besides the above functions when executing the program in the memory 51, and refer to the descriptions of the foregoing embodiments specifically.
Further, as shown in fig. 7, the computing device may further include: communication components 43, display 44, power components 45, audio components 46, and the like. Only some of the components are schematically shown in fig. 7, and the computing device is not meant to include only the components shown in fig. 7.
Accordingly, another embodiment of the present application further provides a computer-readable storage medium, which stores a computer program, and the computer program stored in the computer-readable storage medium can implement the steps or functions of the foregoing methods when being executed by a processor.
To sum up, the embodiment of this application can provide better anti-fake verification function to prevent illegal user from purchasing and using the electron cigarette through verifying user's identity, but also have good convenience.
Finally, it should be noted that those skilled in the art will appreciate that embodiments of the present application present many technical details for the purpose of enabling the reader to better understand the present application. However, the technical solutions claimed in the claims of the present application can be basically implemented without these technical details and various changes and modifications based on the above-described embodiments. Accordingly, in actual practice, various changes in form and detail may be made to the above-described embodiments without departing from the spirit and scope of the present application.

Claims (23)

1. An electronic cigarette authentication method, comprising:
receiving an activation code sent by external equipment;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
2. The method of claim 1,
and receiving the activation code sent by the external equipment under the condition that the electronic cigarette user passes the identity authentication.
3. The method of claim 2, wherein the external device is a terminal device, the method further comprising:
establishing communication connection with the terminal equipment;
and sending an electronic cigarette activation request through the terminal equipment so that the terminal equipment can send the identity data of the electronic cigarette user to a server, and the server carries out identity verification on the electronic cigarette user based on the identity verification data.
4. The method of claim 1, wherein receiving the activate code sent by the external device comprises:
receiving the activation code fed back by the server through the terminal equipment; or
And acquiring the activation code fed back by the external equipment through a communication link established with the external equipment.
5. The method of claim 1, wherein the performing an unlocking action comprises:
unlocking a tobacco rod of the electronic cigarette;
the method further comprises the following steps:
the cigarette rod sends an agreement password to a cigarette bullet connected with the cigarette rod in the electronic cigarette;
when the cigarette cartridge judges that the agreed password meets a first requirement, the cigarette rod receives a dynamic password sent by the cigarette cartridge;
and when the cigarette rod judges that the dynamic password meets the second requirement, the cigarette rod sends out a driving signal to enable the electronic cigarette to enter a working state.
6. The method of claim 5, wherein if the dynamic password meets a second requirement, the electronic cigarette enters an operable state until the cartridge is removed.
7. The method of claim 5, wherein the number of times the agreed upon password does not meet the first requirement or the dynamic password does not meet the second requirement is counted.
8. The method of claim 7, wherein if the counted number of unsatisfactory times is greater than or equal to a preset number of failures, sending a locking signal to a chip of the cartridge to lock the cartridge; alternatively, the first and second electrodes may be,
and if the interval time of two adjacent unqualified events is less than or equal to the preset failure time, sending a locking signal to a chip of the cartridge to lock the cartridge.
9. An electronic cigarette authentication method, comprising:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
10. The method of claim 9, wherein the identity data comprises:
the user's certificate number and biometric data.
11. The method of claim 9, wherein the verifying the identity of the user of the e-cigarette based on the identity data comprises:
and sending the identity data and the information of the electronic cigarette to a server so that the server can verify the identity of the electronic cigarette user based on the identity data.
12. The method of claim 9, wherein the verifying the identity of the user of the e-cigarette based on the identity data comprises:
and sending the identity data and the information of the electronic cigarette to a related application program so that the related application program can verify the identity of the electronic cigarette user based on the identity data.
13. The method of claim 9, wherein the identity data includes biometric data of the user,
the verifying the identity of the electronic cigarette user according to the identity data comprises:
the biometric data of the user is compared to locally stored biometric data to determine if the identity data is validated.
14. An electronic cigarette authentication method, comprising:
establishing communication connection with the electronic cigarette;
acquiring an activation code;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
15. An electronic cigarette chip, comprising:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment and executing an unlocking action under the condition that the activation code passes the checking.
16. The utility model provides an electron cigarette which characterized in that, includes the electron cigarette chip, the electron cigarette chip includes:
the electronic cigarette communication module is used for being in communication connection with external equipment;
and the electronic cigarette checking module is used for checking the activation code received by the communication module from the external equipment and executing an unlocking action under the condition that the activation code passes the checking.
17. A terminal device, comprising:
the near field communication module is used for establishing communication connection with the electronic cigarette;
the terminal acquisition module is used for acquiring the identity data input by a user;
the verification module is used for verifying the identity of the electronic cigarette user according to the identity data;
the terminal communication module is used for acquiring an activation code under the condition that the identity data passes the verification, and sending the activation code to the electronic cigarette through the close-range communication module so as to activate the electronic cigarette.
18. The terminal device of claim 17, wherein the verification module comprises:
and the remote communication module is used for sending the identity data and the information of the electronic cigarette to a server so that the server can verify the identity of the electronic cigarette user based on the identity data.
19. The terminal device of claim 17, wherein the verification module comprises:
and the association module is used for sending the identity data and the information of the electronic cigarette to an associated application program so that the associated application program can verify the identity of the electronic cigarette user based on the identity data.
20. A computer-readable storage medium storing a computer program, wherein the computer program stored in the computer-readable storage medium, when executed by a processor, is capable of performing the steps of:
receiving an activation code sent by external equipment under the condition that the electronic cigarette user passes identity authentication;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
21. A computer-readable storage medium storing a computer program, wherein the computer program stored in the computer-readable storage medium, when executed by a processor, is capable of performing the steps of:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
22. A computing device, comprising: a memory and a processor, wherein,
the memory is used for storing programs;
the processor, coupled with the memory, to execute the program stored in the memory to:
receiving an activation code sent by external equipment under the condition that the electronic cigarette user passes identity authentication;
checking the activation code;
and executing an unlocking action under the condition that the activation code passes the verification.
23. A computing device, comprising: a memory and a processor, wherein,
the memory is used for storing programs;
the processor, coupled with the memory, to execute the program stored in the memory to:
establishing communication connection with the electronic cigarette;
responding to a data input event triggered by a user through an interactive interface, and acquiring identity data input by the user in the data input event;
verifying the identity of the electronic cigarette user according to the identity data;
acquiring an activation code under the condition that the identity data passes verification;
sending the activation code to the electronic cigarette to activate the electronic cigarette.
CN201911023663.4A 2019-10-25 2019-10-25 Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal equipment and storage medium Active CN112712373B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911023663.4A CN112712373B (en) 2019-10-25 2019-10-25 Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal equipment and storage medium
PCT/CN2020/121150 WO2021078057A1 (en) 2019-10-25 2020-10-15 Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911023663.4A CN112712373B (en) 2019-10-25 2019-10-25 Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112712373A true CN112712373A (en) 2021-04-27
CN112712373B CN112712373B (en) 2024-02-20

Family

ID=75540712

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911023663.4A Active CN112712373B (en) 2019-10-25 2019-10-25 Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal equipment and storage medium

Country Status (2)

Country Link
CN (1) CN112712373B (en)
WO (1) WO2021078057A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022233187A1 (en) * 2021-05-07 2022-11-10 常州市派腾电子技术服务有限公司 Cartomizer, and verification method, apparatus and system for cartomizer

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB202111129D0 (en) * 2021-08-02 2021-09-15 Nicoventures Trading Ltd Aerosol provision arrangement

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105453598A (en) * 2013-05-20 2016-03-30 Sis资源有限公司 Application development for a network with an electronic cigarette
CN107205477A (en) * 2014-10-14 2017-09-26 方特慕控股第私人有限公司 electrical smoking device and capsule
CN107822208A (en) * 2017-12-11 2018-03-23 深圳市海派特光伏科技有限公司 Electronic cigarette and electronic cigarette activation system
US20180213848A1 (en) * 2015-09-28 2018-08-02 Joyetech Europe Holding Gmbh Password control method for electronic cigarette, apparatus and system, and electronic cigarette
CN109525571A (en) * 2018-11-07 2019-03-26 紫光测控有限公司 A kind of registration activation method and system of intelligent electronic device
CN109711142A (en) * 2018-11-28 2019-05-03 广东思格雷电子科技股份有限公司 A kind of electronic cigarette, electronic cigarette managing device and electronic cigarette management system
CN109717519A (en) * 2019-03-13 2019-05-07 常州市派腾电子技术服务有限公司 Electronic cigarette
CN109963606A (en) * 2016-05-25 2019-07-02 尤尔实验室有限公司 The control of electronic anesthetic vaporizer
CN109965354A (en) * 2017-11-22 2019-07-05 尤尔实验室有限公司 Electronic anesthetic vaporizer cross-correlation
CN110226778A (en) * 2019-06-27 2019-09-13 深圳雾芯科技有限公司 Electronic atomizer, electronic atomizer apparatus main body and electronic atomizer device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170093960A1 (en) * 2015-09-24 2017-03-30 Lunatech, Llc Vapor Device Ecosystem
CN109581937A (en) * 2019-01-04 2019-04-05 惠州市新泓威科技有限公司 The electronic cigarette and its control method controlled by cell phone software
EP3991585A4 (en) * 2019-06-27 2023-06-21 Shenzhen Relx Technology Co., Ltd. Electronic atomizer apparatus and operating method
CN110675167A (en) * 2019-09-24 2020-01-10 深圳市太美亚电子科技有限公司 Anti-counterfeiting system and method for electronic cigarette cartridge and background server

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105453598A (en) * 2013-05-20 2016-03-30 Sis资源有限公司 Application development for a network with an electronic cigarette
CN107205477A (en) * 2014-10-14 2017-09-26 方特慕控股第私人有限公司 electrical smoking device and capsule
US20180213848A1 (en) * 2015-09-28 2018-08-02 Joyetech Europe Holding Gmbh Password control method for electronic cigarette, apparatus and system, and electronic cigarette
CN109963606A (en) * 2016-05-25 2019-07-02 尤尔实验室有限公司 The control of electronic anesthetic vaporizer
CN109965354A (en) * 2017-11-22 2019-07-05 尤尔实验室有限公司 Electronic anesthetic vaporizer cross-correlation
CN107822208A (en) * 2017-12-11 2018-03-23 深圳市海派特光伏科技有限公司 Electronic cigarette and electronic cigarette activation system
CN109525571A (en) * 2018-11-07 2019-03-26 紫光测控有限公司 A kind of registration activation method and system of intelligent electronic device
CN109711142A (en) * 2018-11-28 2019-05-03 广东思格雷电子科技股份有限公司 A kind of electronic cigarette, electronic cigarette managing device and electronic cigarette management system
CN109717519A (en) * 2019-03-13 2019-05-07 常州市派腾电子技术服务有限公司 Electronic cigarette
CN110226778A (en) * 2019-06-27 2019-09-13 深圳雾芯科技有限公司 Electronic atomizer, electronic atomizer apparatus main body and electronic atomizer device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022233187A1 (en) * 2021-05-07 2022-11-10 常州市派腾电子技术服务有限公司 Cartomizer, and verification method, apparatus and system for cartomizer

Also Published As

Publication number Publication date
WO2021078057A1 (en) 2021-04-29
CN112712373B (en) 2024-02-20

Similar Documents

Publication Publication Date Title
US10715520B2 (en) Systems and methods for decentralized biometric enrollment
CN110754702B (en) Method, smoking set and system for preventing minors from using electronic cigarette
US9246903B2 (en) Authentication method
US9892576B2 (en) Biometrics identification module and personal wearable electronics network based authentication and transaction processing
US8380637B2 (en) Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions
US20120296818A1 (en) Method for authorizing the activation of a spending card
US9516010B1 (en) Authenticating a user while the user operates a client apparatus and possesses an electronic card
WO2015043224A1 (en) Method and apparatus for service login based on third party's information
CN105554741A (en) Communication information transmission method and system, and apparatus
CN206312224U (en) Payment system
CN103795724A (en) Method for protecting account security based on asynchronous dynamic password technology
CN112712373A (en) Electronic cigarette verification method, electronic cigarette chip, electronic cigarette, terminal device and storage medium
US20190065874A1 (en) System and method of authentication using image of a user
CN105868975A (en) Electronic finance account management method and system, and mobile terminal
CN112714141B (en) Verification method, chip, electronic cigarette, selling device, storage medium and computing device
CN110326011B (en) Determining legal conditions at a computing device
CN106779674A (en) Secure Transaction method of payment based on NFC
US8931080B2 (en) Method and system for controlling the execution of a function protected by authentification of a user, in particular for the access to a resource
CN109255617A (en) Intelligent payment method, mobile terminal and computer-readable storage media
WO2021078053A1 (en) Electronic cigarette recycling method, sale and recycle machine, recycling system, storage medium and device
CN103310335A (en) Payment method and system based on network
CN105719130B (en) Payment verification method, device and system
CN109726636A (en) User ID authentication method and device, storage medium and electronic equipment
CN105701392B (en) Information processing method and electronic equipment
WO2016029413A1 (en) Terminal, and anti-theft tracking method and apparatus therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20240124

Address after: 518057, 5A, Xinlikang Building, No. 3044 Xinghai Avenue, Nanshan Street, Qianhai Shenzhen Hong Kong Cooperation Zone, Shenzhen, Guangdong Province

Applicant after: SHENZHEN SOTROWIN TECHNOLOGY CO.,LTD.

Country or region after: China

Address before: 518000 room 1510, building 2, Fangda Plaza, No.2, Longzhu 4th Road, Taoyuan Street, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: Shenzhen guokeruixin Technology Co.,Ltd.

Country or region before: China

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant